Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 15:55

General

  • Target

    35c64f10ad8a9c3ae4bdc19bff4388a1869379cd37a8de9912ea92ecb8bb5eef.exe

  • Size

    343KB

  • MD5

    3860bc91fb32028b5a082e07183f11cf

  • SHA1

    7e63dcf2e86cb07cd845f4123ff55f268ce0e047

  • SHA256

    35c64f10ad8a9c3ae4bdc19bff4388a1869379cd37a8de9912ea92ecb8bb5eef

  • SHA512

    4389768668534b42e082be774f75bb07b09cf477f6038f712eadee0627f17661541ab358f94dbb84932468f96fb247311f368815b1df133ed94928e3f33a18af

  • SSDEEP

    6144:4v14dspk56rv5tw1EYCvWhykq0dRr/aCOrUJ4K:g1UsgiRY8H0dRL

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35c64f10ad8a9c3ae4bdc19bff4388a1869379cd37a8de9912ea92ecb8bb5eef.exe
    "C:\Users\Admin\AppData\Local\Temp\35c64f10ad8a9c3ae4bdc19bff4388a1869379cd37a8de9912ea92ecb8bb5eef.exe"
    1⤵
      PID:4848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 1188
        2⤵
        • Program crash
        PID:1252
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4848 -ip 4848
      1⤵
        PID:1104
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1316 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4196

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4848-2-0x00000000030A0000-0x00000000030EB000-memory.dmp
          Filesize

          300KB

        • memory/4848-1-0x0000000002CD0000-0x0000000002DD0000-memory.dmp
          Filesize

          1024KB

        • memory/4848-3-0x0000000000400000-0x0000000002C39000-memory.dmp
          Filesize

          40.2MB

        • memory/4848-4-0x0000000000400000-0x0000000002C39000-memory.dmp
          Filesize

          40.2MB

        • memory/4848-6-0x00000000030A0000-0x00000000030EB000-memory.dmp
          Filesize

          300KB